178766 | RHEL 8 : kpatch-patch (RHSA-2023:4262) | Nessus | Red Hat Local Security Checks | 2023/7/25 | 2024/11/7 | high |
186877 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
154474 | NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0124) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |
95644 | openSUSE Security Update : X Window System client libraries (openSUSE-2016-1420) | Nessus | SuSE Local Security Checks | 2016/12/8 | 2021/1/19 | critical |
106279 | Fedora 27 : glibc (2018-7714b514e2) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
79324 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1) | Nessus | SuSE Local Security Checks | 2014/11/19 | 2021/1/19 | critical |
131999 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 2022/3/29 | 2023/1/13 | high |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/12 | high |
501266 | Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | medium |
501284 | Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
101015 | Fedora 25 : glibc (2017-79414fefa1) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/23 | 2021/1/6 | high |
109520 | Fedora 27 : glusterfs (2018-6dc9145693) | Nessus | Fedora Local Security Checks | 2018/5/2 | 2024/10/15 | high |
100071 | Debian DSA-3847-1 : xen - security update | Nessus | Debian Local Security Checks | 2017/5/10 | 2021/1/11 | high |
144254 | SUSE SLED15 / SLES15 Security Update : gdm (SUSE-SU-2020:3799-1) | Nessus | SuSE Local Security Checks | 2020/12/15 | 2024/2/1 | medium |
36057 | HP-UX PHCO_39027 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36061 | HP-UX PHCO_39132 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
79263 | Fedora 20 : kde-workspace-4.11.14-1.fc20 (2014-14813) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
79264 | Fedora 19 : kde-workspace-4.11.14-1.fc19 (2014-14865) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
119148 | Citrix XenServer Multiple Vulnerabilities (CTX239432) | Nessus | Misc. | 2018/11/26 | 2025/6/2 | high |
146173 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-1239) | Nessus | Huawei Local Security Checks | 2021/2/4 | 2024/1/23 | high |
186875 | SUSE SLES15 Security Update : kernel RT (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:4776-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
187022 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4839-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
66875 | FreeBSD : owncloud -- Multiple security vulnerabilities (d7a43ee6-d2d5-11e2-9894-002590082ac6) | Nessus | FreeBSD Local Security Checks | 2013/6/12 | 2021/1/6 | medium |
73779 | FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 2014/4/30 | 2021/1/6 | critical |
67993 | Oracle Linux 5 : kvm (ELSA-2010-0088) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
180078 | AlmaLinux 9 : subscription-manager (ALSA-2023:4708) | Nessus | Alma Linux Local Security Checks | 2023/8/23 | 2023/11/8 | high |
180158 | Rocky Linux 9 : subscription-manager (RLSA-2023:4708) | Nessus | Rocky Linux Local Security Checks | 2023/8/24 | 2023/11/8 | high |
132000 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
157138 | CentOS 7 : polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
157807 | Rocky Linux 8 : polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
187244 | CentOS 7 : kpatch-patch (RHSA-2023:7419) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
31714 | FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2008/3/31 | 2021/1/6 | high |
234124 | MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028) | Nessus | Misc. | 2025/4/10 | 2025/8/7 | high |
103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
95708 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
74502 | Fedora 19:chkrootkit-0.49-9.fc19(2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
95702 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
122361 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2019:0450-1) | Nessus | SuSE Local Security Checks | 2019/2/21 | 2024/6/18 | critical |
142204 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2020-2326) | Nessus | Huawei Local Security Checks | 2020/11/2 | 2024/2/12 | high |
143844 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3225-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
38083 | Mandriva Linux Security Advisory : postgresql (MDVSA-2008:004) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | high |
144692 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | high |
94748 | Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/14 | 2021/1/11 | high |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
110097 | VMware Fusion 10.x < 10.1.2 Multiple Vulnerabilities (VMSA-2018-0013) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/24 | 2019/11/4 | high |
62022 | FreeBSD : wordpress -- multiple unspecified privilege escalation bugs (30149157-f926-11e1-95cd-001fd0af1a4c) | Nessus | FreeBSD Local Security Checks | 2012/9/10 | 2021/1/6 | high |